modsecurity-3.0.10-bp154.2.3.1 4>$  ApdÜ!M@eeeDK/DXTk#b7F;9:'%VǩF!nT7PyP0 nEH19M} ':꟭[4ݹqm9 XhXVh1"E,3\,}J T dы:S!UV &_UuLlAi*18zTDv۲SKqWIW{%&Qr#G2X{V\Rt1r rbc11d26a5d68c67c850352ca60a854007e30ee46ed123a2fc8bbe05a67142543e109edb9e05892a7d7470dd665ebff33c991db24jdÜ!M@eeewmw.n,.J @ڱA}'AYp2R0|bQc?mzhZ$ MmϬycaX~H*dy~N -IyǤiJVrFi{$ih!PGTA%&@D8"rOC hցq׿w401,! n4n{΄"J 8-lF{$xykzp՚j3tQcsU@>p>:p?:`d ! A !>DLX ^ d p  "LX|(8 9 :M F6xG6H6I6X6Y6\6]6^7b7Oc7d8e8f8l8u8v8w9x9y9 z:::::\Cmodsecurity3.0.10bp154.2.3.1Web application firewall engineModSecurity is a toolkit for real-time web application monitoring, logging, and access control.di03-armsrv1S SUSE Linux Enterprise 15openSUSEBSD-2-Clausehttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://www.modsecurity.org/linuxaarch64&,]A큤dddN8530578de8abaa835353b632a1e695fe32bf9d935b8184c935c935762547a07ac71d239df91726fc519c6eb72d318ec65820627232b2f796219e87dcf35d0ab4rootrootrootrootrootrootmodsecurity-3.0.10-bp154.2.3.1.src.rpmmodsecuritymodsecurity(aarch-64)@@@@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libmodsecurity.so.3()(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.11)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libstdc++.so.6(GLIBCXX_3.4.9)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3ddZ5c]bb_*@[I[CN@[:Z@David Anes Danilo Spinella Michael Ströder Georg Pfuetzenreuter Ferdinand Thiessen Dirk Mueller jengelh@inai.demrostecki@suse.commrostecki@suse.commrostecki@suse.com- Update to version 3.0.10: * Security impacting issue (fix bsc#1213702, CVE-2023-38285) - Fix: worst-case time in implementation of four transformations - Additional information on this issue is available at https://www.trustwave.com/resources/blogs/spiderlabs-blog/modsecurity-v3-dos-vulnerability-in-four-transformations-cve-2023-38285/ * Enhancements and bug fixes - Add TX synonym for MSC_PCRE_LIMITS_EXCEEDED - Make MULTIPART_PART_HEADERS accessible to lua - Fix: Lua scripts cannot read whole collection at once - Fix: quoted Include config with wildcard - Support isolated PCRE match limits - Fix: meta actions not applied if multiMatch in first rule of chain - Fix: audit log may omit tags when multiMatch - Exclude CRLF from MULTIPART_PART_HEADER value - Configure: use AS_ECHO_N instead echo -n - Adjust position of memset from 2890- Update to version 3.0.9: * Add some member variable inits in Transaction class (possible segfault) * Fix: possible segfault on reload if duplicate ip+CIDR in ip match list * Resolve memory leak on reload (bison-generated variable) * Support equals sign in XPath expressions * Encode two special chars in error.log output * Add JIT support for PCRE2 * Support comments in ipMatchFromFile file via '#' token * Use name package name libmaxminddb with pkg-config * Fix: FILES_TMP_CONTENT collection key should use part name * Use AS_HELP_STRING instead of obsolete AC_HELP_STRING macro * During configure, do not check for pcre if pcre2 specified * Use pkg-config to find libxml2 first * Fix two rule-reload memory leak issues * Correct whitespace handling for Include directive - Fix CVE-2023-28882, a segfault and a resultant crash of a worker process in some configurations with certain inputs, bsc#1210993- Update to version 3.0.8 * Adjust parser activation rules in modsecurity.conf-recommended [#2796] * Multipart parsing fixes and new MULTIPART_PART_HEADERS collection [#2795] * Prevent LMDB related segfault [#2755, #2761] * Fix msc_transaction_cleanup function comment typo [#2788] * Fix: MULTIPART_INVALID_PART connected to wrong internal variable [#2785] * Restore Unique_id to include random portion after timestamp [#2752, #2758]- Update to version 3.0.7 * Support PCRE2 * Support SecRequestBodyNoFilesLimit * Add ctl:auditEngine action support * Move PCRE2 match block from member variable * Add SecArgumentsLimit, 200007 to modsecurity.conf-recommended * Fix memory leak when concurrent log includes REMOTE_USER * Fix LMDB initialization issues * Fix initcol error message wording * Tolerate other parameters after boundary in multipart C-T * Add DebugLog message for bad pattern in rx operator * Fix misuses of LMDB API * Fix duplication typo in code comment * Fix multiMatch msg, etc, population in audit log * Fix some name handling for ARGS_*NAMES: regex SecRuleUpdateTargetById, etc. * Adjust confusing variable name in setRequestBody method * Multipart names/filenames may include single quote if double-quote enclosed * Add SecRequestBodyJsonDepthLimit to modsecurity.conf-recommended- Update to version 3.0.6 * Security issue: Support configurable limit on depth of JSON parsing, possible DoS issue. CVE-2021-42717 - Update to version 3.0.5 * New: Having ARGS_NAMES, variables proxied * Fix: FILES variable does not use multipart part name for key * GeoIP: switch to GEOIP_MEMORY_CACHE from GEOIP_INDEX_CACHE * Support configurable limit on number of arguments processed * Adds support to lua 5.4 * Add support for new operator rxGlobal * Fix: Replaces put with setenv in SetEnv action * Fix: Regex key selection should not be case-sensitive * Fix: Only delete Multipart tmp files after rules have run * Fixed MatchedVar on chained rules * Fix IP address logging in Section A * Fix: rx: exit after full match (remove /g emulation); ensure capture groups occuring after unused groups still populate TX vars * Fix rule-update-target for non-regex * Fix Security Impacting Issues: * Handle URI received with uri-fragment, CVE-2020-15598- add baselibs, fix packaging (install into %_libdir) - update to 3.0.4: - Fix: audit log data omitted when nolog,auditlog - Fix: ModSecurity 3.x inspectFile operator does not pass - XML: Remove error messages from stderr - Filter comment or blank line for pmFromFile operator - Additional adjustment to Cookie header parsing - Restore chained rule part H logging to be more like 2.9 behaviour - Small fixes in log messages to help debugging the file upload - Fix Cookie header parsing issues - Fix rules with nolog are logging to part H - Fix argument key-value pair parsing cases - Fix: audit log part for response body for JSON format to be E - Make sure m_rulesMessages is filled after successfull match - Fix @pm lookup for possible matches on offset zero. - Regex lookup on the key name instead of COLLECTION:key - Missing throw in Operator::instantiate - Making block action execution dependent of the SecEngine status - Making block action execution dependent of the SecEngine status - Having body limits to respect the rule engine state - Fix SecRuleUpdateTargetById does not match regular expressions - Adds missing check for runtime ctl:ruleRemoveByTag - Adds a new operator verifySVNR that checks for Austrian social security numbers. - Fix variables output in debug logs - Correct typo validade in log output - fix/minor: Error encoding hexa decimal. - Limit more log variables to 200 characters. - parser: fix parsed file names - Allow empty anchored variable - Fixed FILES_NAMES collection after the end of multipart parsing - Fixed validateByteRange parsing method - Removes a memory leak on the JSON parser - Enables LMDB on the regression tests. - Fix: Extra whitespace in some configuration directives causing error - Refactoring on Regex and SMatch classes. - Fixed buffer overflow in Utils::Md5::hexdigest() - Implemented merge() method for ConfigInt, ConfigDouble, ConfigString - Adds initially support to the drop action. - Complete merging of particular rule properties - Replaces AC_CHECK_FILE with 'test -f' - Fix inet addr handling on 64 bit big endian systems - Fix tests on FreeBSD - Changes ENV test case to read the default MODSECURTIY env var - Regression: Sets MODSECURITY env var during the tests execution - Fix setenv action to strdup key=variable - Allow 0 length JSON requests. - Fix "make dist" target to include default configuration - Replaced log locking using mutex with fcntl lock - Correct the usage of modsecurity::Phases::NUMBER_OF_PHASES - Adds support to multiple ranges in ctl:ruleRemoveById - Rule variable interpolation broken - Make the boundary check less strict as per RFC2046 - Fix buffer size for utf8toUnicode transformation - Fix double macros bug - Override the default status code if not suitable to redirect action - parser: Fix the support for CRLF configuration files - Organizes the server logs - m_lineNumber in Rule not mapping with the correct line number in file - Using shared_ptr instead of unique_ptr on rules exceptions - Changes debuglogs schema to avoid unecessary str allocation - Fix the SecUnicodeMapFile and SecUnicodeCodePage - Changes the timing to save the rule message - Fix crash in msc_rules_add_file() when using disruptive action in chain - Fix memory leak in AuditLog::init() - Fix RulesProperties::appendRules() - Fix RULE lookup in chained rules - @ipMatch "Could not add entry" on slash/32 notation in 2.9.0 - Using values after transformation at MATCHED_VARS - Adds support to UpdateActionById. - Add correct C function prototypes for msc_init and msc_create_rule_set - Allow LuaJIT 2.1 to be used - Match m_id JSON log with RuleMessage and v2 format - Adds support to setenv action. - Adds new transaction constructor that accepts the transaction id as parameter. - Adds request IDs and URIs to the debug log - Treating variables exception on load-time instead of run time. - Fix: function m.setvar in Lua scripts and add testcases - Fix SecResponseBodyAccess and ctl:requestBodyAccess directives - Fix OpenBSD build - Fix parser to support GeoLookup with MaxMind - parser: Fix simple quote setvar in the end of the line - Fix pc file - modsec_rules_check: uses the gnu `.la' instead of `.a' file - good practices: Initialize variables before use it - Fix utf-8 character encoding conversion - Adds support for ctl:requestBodyProcessor=URLENCODED - Add LUA compatibility for CentOS and try to use LuaJIT first if available - Allow LuaJIT to be used - Implement support for Lua 5.1 - Variable names must match fully, not partially. Match should be case insensitive. - Improves the performance while loading the rules - Allow empty strings to be evaluated by regex::searchAll - Adds basic pkg-config info - Fixed LMDB collection errors - Fixed false positive MULTIPART_UNMATCHED_BOUNDARY errors - Fix ip tree lookup on netmask content - Changes the behavior of the default sec actions - Refactoring on {global,ip,resources,session,tx,user} collections - Fix race condition in UniqueId::uniqueId() - Fix memory leak in error message for msc_rules_merge C APIs - Return false in SharedFiles::open() when an error happens - Use rvalue reference in ModSecurity::serverLog - Build System: Fix when multiple lines for curl version. - Checks if response body inspection is enabled before process it - Code Cleanup. - Fix setvar parsing of quoted data - Fix LDFLAGS for unit tests. - Adds time stamp back to the audit logs - Disables skip counter if debug log is disabled - Cosmetics: Represents amount of skipped rules without decimal - Add missing escapeSeqDecode, urlEncode and trimLeft/Right tfns to parser - Fix STATUS var parsing and accept STATUS_LINE var for v2 backward comp. - Fix memory leak in modsecurity::utils::expandEnv() - Initialize m_dtd member in ValidateDTD class as NULL - Fix broken @detectxss operator regression test case - Fix utils::string::ssplit() to handle delimiter in the end of string - Fix variable FILES_TMPNAMES - Fix memory leak in Collections - Fix lib version information while generating the .so file - Adds support for ctl:ruleRemoveByTag - Fix SecUploadDir configuration merge - Include all prerequisites for "make check" into dist archive - Fix: Reverse logic of checking output in @inspectFile - Adds support to libMaxMind - Adds capture action to detectXSS - Temporarily accept invalid MULTIPART_SEMICOLON_MISSING operator - Adds capture action to detectSQLi - Adds capture action to rbl - Adds capture action to verifyCC - Adds capture action to verifySSN - Adds capture action to verifyCPF - Prettier error messages for unsupported configurations (UX) - Add missing verify*** transformation statements to parser - Fix a set of compilation warnings - Check for disruptive action on SecDefaultAction. - Fix block-block infinite loop. - Correction remove_by_tag and remove_by_msg logic. - Fix LMDB compile error - Fix msc_who_am_i() to return pointer to a valid C string - Added some cosmetics to autoconf related code - Fix "make dist" target to include necessary headers for Lua - Fix "include /foo/*.conf" for single matched object in directory - Add missing Base64 transformation statements to parser - Fixed resource load on ip match from file - Fixed examples compilation while using disable-shared - Fixed compilation issue while xml is disabled - Having LDADD and LDFLAGS organized on Makefile.am - Checking std::deque size before use it - perf improvement: Added the concept of RunTimeString and removed all run time parser. - perf improvement: Checks debuglog level before format debug msg - perf. improvement/rx: Only compute dynamic regex in case of macro - Fix uri on the benchmark utility - disable Lua on systems with liblua5.1- Remove rhetoric part from descriptions.- Remove libltdl7 from build dependencies- Make use of %license macro - Make use of %{version} variable - Sort dependencies alphabetically- Initial releasei03-armsrv1 16940760923.0.10-bp154.2.3.13.0.10-bp154.2.3.1modsec-rules-checkmodsecurityLICENSE/usr/bin//usr/share/licenses//usr/share/licenses/modsecurity/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:18063/openSUSE_Backports_SLE-15-SP4_Update/e42d5000c111612c7daea99c07461d89-modsecurity.openSUSE_Backports_SLE-15-SP4_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=38d56583fd1d04d8298577008c6f0a8fc23c36c9, for GNU/Linux 3.7.0, not strippeddirectoryASCII text RRRRR R R R RRRRRAkA>F)utf-8f9c34908de6ba59e917d83321bf5a9dffec7c3fce664bd1d88da042e41b00239? 7zXZ !t/U?+] crv9wyT~qoP?rY_)#bMDUrCyT3L|lm|*65)Dqkq N=G -)!`@ַ^zRm9~& Ϡvi\ fċ'K8Ɛ) aQS$723(xӸH5#x+%"-`2kF _=Z\]pgoTA)-#oʛ%bGu۟oU4N2/mD]LQto۠P=zOJ_"1-$ηΑ ("Nm0}wz8@3]dv[M"^Bt<"}F tfѤ;/W%7TKXCV>J=*7$"U1OtO([7 :?bF6QfUo!{2DlSlд)Q/t^6Yr]܂2[3qz:2*(0Ǥhau\N(,{z fN;=GQ r|o]56[ѡPgeٳuE'Rܳ@X3PR [i=YJ$_]ӌņNjknCC,XnPiEP rʊ1wo@=LcaoХ]?E J$^/[oj6~i9\&Y,vo>pz4k.06 7g}^&X:aqR3>@< 7+欧jpIW1XkH첵pA}}٣/ A%@/35y 5}I !i:rZ8S2ua伷AW!|h ^&i9%,ya(qJPFx[URom#7@q9*VaRBT^o@jXvQǤ %b sj1NA7mDWIIXpejQCoeB Uig 먢gY}" M KNw@ͯœ.͘knH7+aPrTg̥GE1Xa]ؾjKt7YUrT=QV׳X}n'ǒ1ډn;b=k9yzW)j [0![~)m>d/$[zro!sTbpp#SaK< zV`e}u+lqrϖhݑQy:4;DyͺqZ|4MWg09s>-i8,VgHcEb^+b5Q?*,w { 6U kn95w%y]*BOޥϊr٤borpc+RέDdZgT*2WV mnPު<0}>B J"'Jg=rwn!vMM<*s ~;6|mKGza&MgŁNMlx=Y,nťvpFChJ3s*eXRd-%U?=?_(e}JJL<&u0k  SY;l7WPLj7@΁(OXs}0䯒!:$=#UnϮ%"T6M4x`5/{ʺ;MXh_P:HCdޱb -lֈ**q–U4&~<=?fF&-I;L>o7uHfa~X6% (w TB(-\`rfMD6 './" FKNwS0o53%\mTEقH,ݱO7JJI?5y5M):܅-'ab^o"PKRߛ[,aN1{ɤ3A)5mdHXꘪ [껹}@_0Gj|c Ū'+(bh0T-tj6MkըkoKnD_KX|PxLk iPhUYc̦I Fp Fa#w> KmnTpӟvD!5QX5^co܈`MxTAPة>:kq%gUok)(}f%<m'9]ޑYeb1OsQyP&Uo Pψ̖F#Z Az}Il4uEaKpUG4OeWYTKYZ2֦iC4B"\RWDjS0&A-#bzhjw+oOgpBD3/jQT`n('@1z1vf*B? ΘD0$~_) F)1U4 SW@6rx_^B:Й P;VGNs;T C#I,q\D.Zʕ@ʤ Kxs4S6K$QV  u~H+2E[ ?Wy)^ԁO(/7/!GsolG{m*@tTQmU )j& )}htOh͌zkg@sی"޿0 ol*S,*Pڛ"0ʕ23[XF<򯱏j4)jj{-xgԇL:ma>rr)Ctu YH`\~d $u虆ά֩P3(Ɔ#<9GfZ(R0Tq7A3ʟRTpҙ:*$Q~tл|T/eK1wU%uڱa- q'8-Y~%:}G,0n#3iʬѻ"oI\O$'ưW$+!0!u)oK\ͬjVg#oÒa-Kԃ2àjZ%a 4@ӏ?qZe}.F"k'Hڥ$'?/ݻ;"ƌo՞$ $!WcK!ݯt7F%skCQMiY]:+,PsdՈU6}ֲݤRpt֡*ڎs -aheh)RTp84S0翅SN2b+et RϿl \*Dzz\%Yz`_w_Qua]h9"%{G9)ʋ| ~NOZ%la#c^؏4A d 7%(cf[2.qܷa+!S_muV, nm+o/KI=fB&گK Cj#HUm .m* 0bh*h;BtvݠQ^kBō#٨Vu:QYo'ĘPtkX*4g=+ ih؀ci SwI~@]+\ cHB4wφˮ2ae5'5>صYGY~9Gfo;w(AO,(lW .Xѥ5HBA2 ԠnF V5u]A/YUi_NWO=l!+>; _[(FA'Ή W}g *ۥn&nN1HdF#Ňf!>v:_k >2ݬ=OYP6hrVN#U%@JR)>e\%yrQb6wQ@. 1Tg5!'8;*+7BkZko~3f[ibhN:2z#U VpHV{8g$9|hӅWk *IdoFW1"ׁ,b"8'v,թb.ERj SLj(#p6&+MwsiIy[RJϘ|_&S³c}"Q/`JDRٞ'_ou`><<,AStRۋ5\IhzٽME!vT*/(3 EM‰64b4[AO' JG ]F\`> ybV({șPZo!}dU?Yz@^8e4`K-:n5Kn!5)^BmbnT#Q)KNeҷdKv]V7_U,*'݈h20O4c4ڻr؊!qV6L ܋Vm*˳R4EL8С34 Z"!nY!Jgyv?7iSW."C-j)"=p ~?O*Ȓ]H./"&3$X fxԵ{psDy?Ch fa=/e<unź@Hx¥v>ށ=$uB"ng˃/Cevj>NtFμ#+6T>i([5-%c@m=IH0RE`r5gse eYj28&q~OٹK4wJ|@|ry|V/$ ]ڢ<y(՞ ,YfO?uTMnqfW}*r 6/| Ӹd8j`zT0՝cL>)l5& J, A\}۪rumXc0Td—8>v6ߋDq%KSAAtDHZ<'( wwًB=\iK6KZvt8ǣCe dڭ|48f~:.D]^cc!B&^?eUHb]oݠMD0H0thg XgGQeАd{1 *ڑ(dVj6$?:DO/`${vw QO#JaÂHYPA=JP=׊y^%5MmHPB"=(be m++ȸ8k(DkDovx@D@?&8bGt6K<\#, ht:?ֶtFj>AT;^Џ/IХ]C/4cÍPPt`#>06Z!g]m [tA h Ѩ*#{Mb`<ӉTح&)5J2 x6%E}#W ɤ"-;5 Cٮ(r_kq,vg{µyr)۵L-dhڄO|U {c#`NG\H?)3= fqeE;cS)C@ 8A͊d*2dYLP_$xwh0T*0TLO'P}@y1&=ű>i2Vd{MZuH{&Q1!<dbc2j1Tܠsb4EK֚qpSa ’n5mN=i郎<5D2dk7@[Rlxtxqs*"Rzjm9c` gʏhhR!~x6s9/ օ<6LϽ`"M N˜l" ܛ "F6!+(GB\J3J0"pzi%PTvx$$!  m ߛ"\TOAt>0tgX~o  ߛWEZrK!5Xg%(P">ZiS 8 촱C/^鱗T 7N^k8 $z_VsJ.Snwc.N(+6Ug,}jÑLwt7~%?S2bI#p6/3CIIɬ:<~r7eJ=QzKPHFm;*_z(pg앖%;dzoq6DTqw[pvv%qě#Sֱ̩ټ֠d1)۹1cķ-Rχɚ6={)ѭ}Kb<#"mo4l, 7rrToFQ &xmdSZ^'T KR)yFx82πץ1ZKm\`7-RS!QsyHƭP^HsjRڍ (=]aS-U/W|1YW-Rjqpcʋy+*gG[Fl$9Y׆9;g%bӡn=ENcrbj2u?O""8X$mWޔP#MpI 5CI.Tj9g3pT_<Fe^$Z~{.,Kn (dsCFHOJC IF>ODQAI}nѦ·Q% B x51(U w5G)XO%Mwg^f[( Ft wQ{rUt wOGpR#F>O{y| h3IvP( fq"TaY=l޲/ 0ł嘕r)@b!۷expҧ7<3.= I\ '*<U}jTB!Go]4Kmmzq1DqǁZ%sʖI1 4@ےrrJdPlfŗz'-jU~!ƀ/;xݝ&a`%| ֚Ͼ_Wo*ig@+Wtr7׫BlAp=2s2H.,7qOd-=`ɛ빲r ܄cɆ`gkxhqD֧+8$G㠪?3,y^H+?3f9D!.{ x->b?vZT0FjQX2ZvbVK0OBMgNT@=\ΞUدGLQ l)!18ޕU߳_w}A.;oWxW?dh3wi]$~eů27XAGo+ sD p] &PhY[nLD&Bf,I|]=mm7pDZf*M5R0tCl8kD}!:TV~BCL}W䅦UJ9fbWesS؋HYhl՜h"_IϹ &n ì=j[A۹KUe5$C&m};탫2e\tc>M;q6"~wB58v&θ >lQ1T! cs(fC*q^5+TnK}j$+ؕbV[7Ozm WAnRGm\;JT(ˉ$yrn#EzD.FfFL/=&W4-f0%=E/ciŴL̡R4U 3{vKDx~4DM4#%]m=nJ/Q^-L!_XjIEwV]F/Y$Tܹm2!7'$h;XbaVic l7 |Yv}qX\G x6lb1IBxK;;I8NvPغN6g2Jin _c|aoo`&}h|M<kuOo>mm{/hJ:;ZyQ"T\w1kOX].A]\Q'5Z͎Yn鷧@)a(%{o]a`z,{[KN>lE)/eGTUs|fS9c+M>WتSDoޯN] ϏQdgt*W5zD氙VlInȈeeԐJ1"Rlvӱ+y""CuD1dH# Bli,sȡ#Q=HHS/=;?m8`{gʩ;J(~eG _d} ~3p =Hj8[2wLt-nE󫶓Nj$'^Ļ^:rTUZoi=|[~fwW?5}DV䗭 i:BU#`<ٛ]th!dP)s9W!^dz^>:*m(+\OG3g>ʼXB`=Y-Vo Qr81Č&&̀/}N֒c!S̔|pr뀮1-;/KY|,L>Lq⋔W?" YZ